<<

Control Hijacking Attacks

Note: project 1 is out

Section this Friday 3:15pm (Gates B01) Control hijacking attacks

Attacker’s goal:

n Take over target machine (e.g. web server) w Execute arbitrary code on target by hijacking application control flow

This lecture: three examples.

n attacks

n Integer overflow attacks

n Format string vulnerabilities

Project 1: Build exploits 1. Buffer overflows

Extremely common bug.

n First major exploit: 1988 Internet Worm. fingerd.

600 ≈ 20% of all vuln. 500 400 2005-2007: ≈ 10% 300

200

100

0 Source: NVD/CVE 1995 1997 1999 2001 2003 2005 Developing buffer overflow attacks: n Locate buffer overflow within an application. n Design an exploit. What is needed

Understanding functions and the stack Some familiarity with machine code Know how systems calls are made The exec() system call

Attacker needs to know which CPU and OS are running on the target machine:

n Our examples are for x86 running Linux

n Details vary slightly between CPUs and OSs: w Little endian vs. big endian (x86 vs. Motorola) w Stack Frame structure (Unix vs. Windows) w Stack growth direction Linux process memory layout

0xC0000000 user stack %esp

shared libraries 0x40000000 brk run time heap Loaded from exec 0x08048000 unused 0 Stack Frame

Parameters

Return address Stack Frame Pointer

Local variables Stack Growth SP What are buffer overflows?

Suppose a web server contains a function: void func(char *str) { char buf[128]; strcpy(buf, str); do-something(buf); } When the function is invoked the stack looks like: top buf sfp ret-addr str of stack

What if *str is 136 bytes long? After strcpy: top *str ret str of stack Basic stack exploit

Problem: no range checking in strcpy(). Suppose *str is such that after strcpy stack looks like:

top *str ret NOP slide code for P of stack

Program P: exec( “/bin/sh” ) (exact shell code by Aleph One)

When func() exits, the user will be given a shell ! Note: attack code runs in stack.

To determine ret guess position of stack when func() is called Many unsafe C lib functions

strcpy (char *dest, const char *src) strcat (char *dest, const char *src) gets (char *s) scanf ( const char *format, … )

“Safe” versions strncpy(), strncat() are misleading

n strncpy() may leave buffer unterminated.

n strncpy(), strncat() encourage off by 1 bugs. Exploiting buffer overflows

Suppose web server calls func() with given URL.

n Attacker sends a 200 byte URL. Gets shell on web server

Some complications:

n Program P should not contain the ‘\0’ character.

n Overflow should not crash program before func() exists.

Sample remote buffer overflows of this type:

n (2005) Overflow in MIME type field in MS Outlook.

n (2005) Overflow in Symantec Virus Detection Set test = CreateObject("Symantec.SymVAFileQuery.1") test.GetPrivateProfileString "file", [long string] Control hijacking opportunities

Stack smashing attack:

n Override return address in stack activation record by overflowing a local buffer variable.

Function pointers: (e.g. PHP 4.0.2, MS MediaPlayer Bitmaps) Heap buf[128] FuncPtr or stack

n Overflowing buf will override function pointer.

Longjmp buffers: longjmp(pos) (e.g. Perl 5.003)

n Overflowing buf next to pos overrides value of pos. Heap-based control hijacking

Compiler generated function pointers (e.g. C++ code)

FP1 method #1 ptr FP2 method #2 FP3 method #3 data vtable

Object T

Suppose vtable is on the heap next to a string object:

buf[256] vtable ptr data

object T Heap-based control hijacking

Compiler generated function pointers (e.g. C++ code)

FP1 method #1 ptr FP2 method #2 FP3 method #3 data vtable

Object T NOP shell slide code After overflow of buf :

buf[256] vtable ptr data

object T Other types of overflow attacks

Integer overflows: (e.g. MS DirectX MIDI Lib) Phrack60 void func(int a, char v) { char buf[128]; init(buf); buf[a] = v; }

n Problem: a can point to `ret-addr’ on stack.

Double free: double free space on heap.

n Can cause mem mgr to write data to specific location

n Examples: CVS server Integer overflow stats

140 120 100 80 60 40 20 Source: NVD/CVE 0 1996 1998 2000 2002 2004 2006 Finding buffer overflows

To find overflow:

n Run web server on local machine

n Issue requests with long tags All long tags end with “$$$$$”

n If web server crashes, search core dump for “$$$$$” to find overflow location

Many automated tools exist (called fuzzers – next lecture)

Then use disassemblers and debuggers (e.g. IDA-Pro) to construct exploit Defenses Preventing hijacking attacks

1. Fix bugs:

n Audit software w Automated tools: Coverity, Prefast/Prefix.

n Rewrite software in a type safe languange (Java, ML) w Difficult for existing (legacy) code …

2. Concede overflow, but prevent code execution

3. Add runtime code to detect overflows exploits

n Halt process when overflow exploit detected

n StackGuard, LibSafe, … Marking memory as non-execute (W^X)

Prevent overflow code execution by marking stack and heap segments as non-executable

n NX-bit on AMD Athlon 64, XD-bit on Intel P4 Prescott w NX bit in every Page Table Entry (PTE)

n Deployment: w Linux (via PaX project); OpenBSD w Windows since XP SP2 (DEP) n Boot.ini : /noexecute=OptIn or AlwaysOn

n Visual Studio: /NXCompat[:NO]

Limitations:

n Some apps need executable heap (e.g. JITs).

n Does not defend against `return-to-libc’ exploit Examples: DEP controls in Windows

DEP terminating a program Attack: return to libc

Control hijacking without executing code stack libc.so

args ret-addr exec() sfp printf()

local buf “/bin/sh”

Generalization: can generate arbitrary programs using return oriented programming Response: randomization

ASLR: (Address Space Layout Randomization)

n Map shared libraries to rand location in process memory ⇒ Attacker cannot jump directly to exec function

n Deployment: (/DynamicBase) w Windows Vista: 8 bits of randomness for DLLs n aligned to 64K page in a 16MB region ⇒ 256 choices w Linux (via PaX): 16 bits of randomness for libraries

n More effective on 64-bit architectures

Other randomization methods:

n Sys-call randomization: randomize sys-call id’s

n Instruction Set Randomization (ISR) ASLR Example

Booting Vista twice loads libraries into different locations:

Note: ASLR is only applied to images for which the dynamic-relocation flag is set Attack: JiT spraying

Idea: 1. Force Javascript JiT to fill heap with executable 2. then point SFP anywhere in spray area

NOP slide shellcode

execute enabled execute enabled heap

execute enabled execute enabled vtable Run time checking Run time checking: StackGuard

Many many run-time checking techniques …

n we only discuss methods relevant to overflow protection

Solution 1: StackGuard

n Run time tests for stack integrity.

n Embed “canaries” in stack frames and verify their integrity prior to function return.

Frame 2 Frame 1 top local canary sfp ret str local canary sfp ret str of stack Canary Types

Random canary:

n Choose random string at program startup.

n Insert canary string into every stack frame.

n Verify canary before returning from function.

n To corrupt random canary, attacker must learn current random string.

Terminator canary: Canary = 0, newline, linefeed, EOF

n String functions will not copy beyond terminator.

n Attacker cannot use string functions to corrupt stack. StackGuard (Cont.)

StackGuard implemented as a GCC patch.

n Program must be recompiled.

Minimal performance effects: 8% for Apache.

Note: Canaries don’t offer fullproof protection.

n Some stack smashing attacks leave canaries unchanged

Heap protection: PointGuard.

n Protects function pointers and setjmp buffers by encrypting them: XOR with random cookie

n Less effective, more noticeable performance effects StackGuard variants - ProPolice

ProPolice (IBM) - gcc 3.4.1. (-fstack-protector)

n Rearrange stack layout to prevent ptr overflow.

String args No arrays or pointers Growth ret addr SFP CANARY

Stack arrays Growth local variables Ptrs, but no arrays MS Visual Studio /GS [2003]

Compiler /GS option:

n Combination of ProPolice and Random canary.

n Triggers UnHandledException in case of Canary mismatch to shutdown process.

Litchfield vulnerability report

n Overflow overwrites exception handler

n Redirects exception to attack code

n /SafeSEH: only call pre-designated exception handler Run time checking: Libsafe

Solution 2: Libsafe (Avaya Labs)

n Dynamically loaded library (no need to recompile app.)

n Intercepts calls to strcpy (dest, src) w Validates sufficient space in current stack frame: |frame-pointer – dest| > strlen(src) w If so, does strcpy, otherwise, terminates application

top sfp ret-addr dest src buf sfp ret-addr of stack

libsafe main More methods … q StackShield

§ At function prologue, copy return address RET and SFP to “safe” location (beginning of data segment)

§ Upon return, check that RET and SFP is equal to copy.

§ Implemented as assembler file processor (GCC) q Control Flow Integrity (CFI)

§ A combination of static and dynamic checking § Statically determine program control flow § Dynamically enforce control flow integrity Format string bugs Format string problem

int func(char *user) { fprintf( stderr, user); } Problem: what if user = “%s%s%s%s%s%s%s” ??

n Most likely program will crash: DoS.

n If not, program will print memory contents. Privacy? n Full exploit using user = “%n”

Correct form: int func(char *user) { fprintf( stdout, “%s”, user); } History

First exploit discovered in June 2000. Examples:

n wu-ftpd 2.* : remote root

n Linux rpc.statd: remote root

n IRIX telnetd: remote root

n BSD chpass: local root Vulnerable functions

Any function using a format string.

Printing: printf, fprintf, sprintf, … vprintf, vfprintf, vsprintf, …

Logging: syslog, err, warn Exploit

Dumping arbitrary memory:

n Walk up stack until desired pointer is found.

n printf( “%08x.%08x.%08x.%08x|%s|”)

Writing to arbitrary memory:

n printf( “hello %n”, &temp) -- writes ‘6’ into temp.

n printf( “%08x.%08x.%08x.%08x.%n”) Overflow using format string

char errmsg[512], outbuf[512]; sprintf (errmsg, “Illegal command: %400s”, user);

sprintf( outbuf, errmsg );

What if user = “%500d

n Bypass “%400s” limitation.

n Will ovreflow outbuf. Heap Spray Attacks

A reliable method for exploiting heap overflows Heap-based control hijacking

Compiler generated function pointers (e.g. C++ code)

FP1 method #1 ptr FP2 method #2 FP3 method #3 data vtable

Object T

Suppose vtable is on the heap next to a string object:

buf[256] vtable ptr data

object T Heap-based control hijacking

Compiler generated function pointers (e.g. C++ code)

FP1 method #1 ptr FP2 method #2 FP3 method #3 data vtable

Object T shell code After overflow of buf we have:

buf[256] vtable ptr data

object T A reliable exploit?

Problem: attacker does not know where browser places shellcode on the heap

???

buf[256] vtable shellcode ptr data Heap Spraying [SkyLined 2004] Idea: 1. use Javascript to spray heap with shellcode (and NOP slides) 2. then point vtable ptr anywhere in spray area

NOP slide shellcode heap heap

vtable

heap spray area Javascript heap spraying

var nop = unescape(“%u9090%u9090”) while (nop.length < 0x100000) nop += nop

var shellcode = unescape("%u4343%u4343%...");

var x = new Array () for (i=0; i<1000; i++) { x[i] = nop + shellcode; }

Pointing func-ptr almost anywhere in heap will cause shellcode to execute. Vulnerable buffer placement

Placing vulnerable buf[256] next to object O:

n By sequence of Javascript allocations and frees make heap look as follows:

free blocks

heap

object O

n Allocate vuln. buffer in Javascript and cause overflow

n Successfully used against a Safari PCRE overflow [DHM’08] Many heap spray exploits

[RLZ’08]

Improvements: Heap Feng Shui [S’07]

n Reliable heap exploits on IE without spraying

n Gives attacker full control of IE heap from Javascript (partial) Defenses

Protect heap function pointers (e.g. PointGuard)

Better browser architecture:

n Store JavaScript strings in a separate heap from browser heap

OpenBSD heap overflow protection: prevents cross-page overflows

non-writable pages

Nozzle [RLZ’08] : detect sprays by prevalence of code on heap References on heap spraying

[1] Heap Feng Shui in Javascript, by A. Sotirov, Blackhat Europe 2007

[2] Engineering Heap Overflow Exploits with JavaScript M. Daniel, J. Honoroff, and C. Miller, WooT 2008

[3] Nozzle: A Defense Against Heap-spraying Code Injection Attacks, by P. Ratanaworabhan, B. Livshits, and B. Zorn

[4] Interpreter Exploitation: Pointer inference and JiT spraying, by Dion Blazakis THE END